Anubhav Gain (mranv)

mranv

Geek Repo

Company:@atcults

Location:Vadodara, Gujarat, India

Home Page:https://mranv.github.io

Twitter:@AnubhavGain

Github PK Tool:Github PK Tool


Organizations
logeagle
moodlense
openarmor
scanverse
techanvconsulting

Anubhav Gain's repositories

adPentest

Windows Active DIrectory Pentesting documentation.

License:Apache-2.0Stargazers:15Issues:0Issues:0

solitude

Solitude offers shell scripts for managing isolation settings on macOS and Linux. Enhance firewall control and system security effortlessly.

Language:ShellStargazers:2Issues:1Issues:0

mranv

dotfiles for github profile.

License:MITStargazers:1Issues:1Issues:0

anvos.rs

A minimal operating system written in Rust with uefi boot.

Language:RustStargazers:0Issues:0Issues:0

blogs

all my blogs goes here!

Language:AstroStargazers:0Issues:1Issues:0

command_exec

It takes a single command-line argument and prints the result of the command execution.

Language:RustLicense:MITStargazers:0Issues:0Issues:0

Encryption-Methods

This ain't your grandma's encryption, folks. rustEncrypt is a beast that'll scramble your data into an indecipherable mess that'll make hackers cry. It's a badass Rust algorithm that doesn't play by the rules, taking your precious string and a salt and putting them through a gauntlet of mapping, mixing, and mathematical mayhem.

Language:RustStargazers:0Issues:0Issues:0

getprocaddress_spoofing

This is useful in various scenarios, such as reverse engineering or modifying the behavior of certain functions within a DLL without altering the actual DLL file. ## Requirements

Language:RustStargazers:0Issues:0Issues:0

hide_process_from_taskmgr

The code includes functionalities to read and write process memory, parse import and export tables, and hook system functions.

Language:RustLicense:MITStargazers:0Issues:0Issues:0

honeypot.rs

CVE-2023-46604 (Apache ActiveMQ RCE Vulnerability) and focused on getting Indicators of Compromise.

Language:RustLicense:Apache-2.0Stargazers:0Issues:0Issues:0

iathooking

This Rust project demonstrates DLL injection and process memory manipulation using the Windows API.

Language:RustLicense:MITStargazers:0Issues:0Issues:0

iathooking-dll

This project demonstrates the use of the Windows API to perform function hooking, process memory reading/writing, and parsing of PE (Portable Executable) headers to locate and manipulate import and export tables.

Language:RustLicense:MITStargazers:0Issues:0Issues:0

ldaptest

This project demonstrates how to use the `ldap3` crate in Rust to connect to an LDAP server, perform a simple bind, and search for user entries.

Language:RustLicense:MITStargazers:0Issues:0Issues:0

MessageBoxes

This repository contains implementations of the MessageBoxA and MessageBoxW functions in Rust, which are part of the Windows API for displaying message boxes.

Language:RustStargazers:0Issues:0Issues:0

mranv.github.io

This repository, mranv.github.io, the code for my personal website. It includes assets, new UI elements in the portfolio, and files like index.html with a preloader and sitemap.xml. The repository is licensed under Apache-2.0. The primary languages used are JavaScript, HTML, and CSS, with occasional deployment updates.

Language:CSSLicense:Apache-2.0Stargazers:0Issues:0Issues:0

myconf

unix & like-unix zsh config dot files.

Stargazers:0Issues:0Issues:0

Obfuscation

This project is designed to obfuscate shellcode data into a series of IPv4 addresses and deobfuscate them back into the original data. This can be particularly useful in contexts where hiding or encoding binary data within an IPv4 address format is desirable.

Language:RustLicense:MITStargazers:0Issues:0Issues:0

open-webui

User-friendly WebUI for LLMs (Formerly Ollama WebUI)

License:MITStargazers:0Issues:0Issues:0

pelib

It uses various WinAPI functions to access and manipulate memory, read process memory, and handle PE file structures.

Language:RustLicense:MITStargazers:0Issues:0Issues:0

peloader64

The main functionality is encapsulated in the ReflectiveLoader64 function, which reads a PE file, maps its sections into memory, and resolves imports and relocations before executing its entry point.

Language:RustLicense:MITStargazers:0Issues:0Issues:0

peparse

It provides functionality to parse and analyze the structure of 64-bit PE files, extract various headers and sections, and load the executable into a target process.

Language:RustStargazers:0Issues:0Issues:0

processhollowing

A technique often used in malware to inject a payload into the address space of another process.

Language:RustLicense:MITStargazers:0Issues:0Issues:0

redteam

A list of few red team pentesting tools.

Language:PythonLicense:MITStargazers:0Issues:0Issues:0

redteamtooling

These tools are designed to assist penetration testers, security researchers, and red teamers in various tasks during engagements or security assessment

Language:RustStargazers:0Issues:0Issues:0

reverse_shell

It consists of a client and a server component that can be used to establish a remote connection for executing commands or transferring data.

Language:RustStargazers:0Issues:0Issues:0

rustexamples.rs

This repo contains the rust based example code for optimal checking in rustlings.

Language:RustStargazers:0Issues:0Issues:0

shellcode_injection

The program includes an inline assembly section that contains raw bytecode, which is executed when the program runs.

Language:RustLicense:MITStargazers:0Issues:0Issues:0

toolkit

These tools are designed to assist penetration testers, security researchers, and red teamers in various tasks during engagements or security assessments.

Language:RustStargazers:0Issues:0Issues:0

tree-sitter

An incremental parsing system for programming tools

Language:RustLicense:MITStargazers:0Issues:0Issues:0

windowsPrivEsc

These tools are designed to assist penetration testers and security researchers in identifying and exploiting vulnerabilities that can lead to elevated privileges.

Language:RustStargazers:0Issues:0Issues:0